General

  • Target

    14d449fbc2ed1f0bf002d0c599b96ae52c5d77e60ed8714f74aa2e8c7aa8a3eb

  • Size

    682KB

  • Sample

    220630-wvzxbsfecl

  • MD5

    80bb1cba6800f593cf722f35eecf2651

  • SHA1

    ec57b4c93f8e53ba5e2118b2c642b6c83694e0c9

  • SHA256

    14d449fbc2ed1f0bf002d0c599b96ae52c5d77e60ed8714f74aa2e8c7aa8a3eb

  • SHA512

    160782272319358cd5608d1ffa9cb7ee0acfef657366e688b3b944902b2a9221b970fc2a7e55bbd0eb576257070e500f48ebdf9a4a6d49cda57c9e1ce93e1fd4

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7A

Botnet

Default

C2

klol.ddns.net:5353

Mutex

pbkkxzhztwvqna

Attributes
  • delay

    1

  • install

    false

  • install_file

    klol.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      14d449fbc2ed1f0bf002d0c599b96ae52c5d77e60ed8714f74aa2e8c7aa8a3eb

    • Size

      682KB

    • MD5

      80bb1cba6800f593cf722f35eecf2651

    • SHA1

      ec57b4c93f8e53ba5e2118b2c642b6c83694e0c9

    • SHA256

      14d449fbc2ed1f0bf002d0c599b96ae52c5d77e60ed8714f74aa2e8c7aa8a3eb

    • SHA512

      160782272319358cd5608d1ffa9cb7ee0acfef657366e688b3b944902b2a9221b970fc2a7e55bbd0eb576257070e500f48ebdf9a4a6d49cda57c9e1ce93e1fd4

    Score
    10/10
    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Async RAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks